Wireshark 1.2.2, 1.0.9, and 1.3.0 Released

Wireshark® is the world’s most popular network protocol analyzer. It has a rich and powerful feature set and runs on most computing platforms including Windows, OS X, Linux, and UNIX. Network professionals, security experts, developers, and educators around the world use it regularly. It is freely available as open source, and is released under the GNU General Public License version 2

JPEG - 27 kb

Wireshark 1.2.2 (stable), 1.0.9 (old stable), and 1.3.0 (development) have been released. Installers for Windows, Mac OS X 10.5.5 and above (Intel and PPC), and source code is now available.

  • In 1.2.2
  • Several security-related bugs have been fixed. See the advisory for details.
  • Many other bugs have been fixed, including several memory leaks.
  • In 1.0.9
  • Several security-related bugs have been fixed. See the advisory for details.
  • Many other bugs have been fixed.
  • In 1.3.0
  • The packet list internals are being rewritten to be much more efficient. Support for Python scripting has been added.

For a complete list of changes, please refer to the 1.2.2 release notes.

For a complete list of changes, please refer to the 1.0.9 release notes.